Login
Newsletter
Werbung

Sicherheit: Zwei Probleme in dhcpcd
Aktuelle Meldungen Distributionen
Name: Zwei Probleme in dhcpcd
ID: 201606-07
Distribution: Gentoo
Plattformen: Keine Angabe
Datum: So, 19. Juni 2016, 00:26
Referenzen: http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-1504
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-1503
Applikationen: dhcpcd

Originalnachricht

This is an OpenPGP/MIME signed message (RFC 4880 and 3156)
--BrInfkPGjflRK5CwMGV1AQxvadjibNeg8
Content-Type: multipart/mixed;
boundary="0EU360F37BfsWvSCM7beDbmliM16mJnfK"
From: Kristian Fiskerstrand <k_f@gentoo.org>
Reply-To: k_f@gentoo.org
To: gentoo-announce@lists.gentoo.org
Message-ID: <1105dbac-720a-ad77-b426-1cb6f6b0796d@gentoo.org>
Subject: [ GLSA 201606-07 ] dhcpcd: Multiple vulnerabilities

--0EU360F37BfsWvSCM7beDbmliM16mJnfK
Content-Type: text/plain; charset=utf-
Content-Transfer-Encoding: quoted-printable

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
Gentoo Linux Security Advisory GLSA 201606-07
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
https://security.gentoo.org/
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Severity: Normal
Title: dhcpcd: Multiple vulnerabilities
Date: June 18, 2016
Bugs: #571152
ID: 201606-07

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Synopsis
========

Multiple vulnerabilities have been found in dhcpcd allowing remote
attackers to possibly execute arbitrary code or cause a Denial of
Service.

Background
==========

A fully featured, yet light weight RFC2131 compliant DHCP client

Affected packages
=================

-------------------------------------------------------------------
Package / Vulnerable / Unaffected
-------------------------------------------------------------------
1 net-misc/dhcpcd < 6.10.0 >= 6.10.0

Description
===========

A heap overflow can be trigged via malformed DHCP responses in the
print_option (via dhcp_envoption1) due to incorrect option length
values. These vulnerabilities could also allow remote attackers to
trigger an invalid read/crash via malformed DHCP responses.

Impact
======

Remote attackers could possibly execute arbitrary code with the
privileges of the process or cause Denial of Service.

Workaround
==========

There is no known workaround at this time.

Resolution
==========

All dhcpcd users should upgrade to the latest version:

# emerge --sync
# emerge --ask --oneshot --verbose ">=net-misc/dhcpcd-6.10.0”

References
==========

[ 1 ] CVE-2016-1503
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-1503
[ 2 ] CVE-2016-1504
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-1504

Availability
============

This GLSA and any updates to it are available for viewing at
the Gentoo Security Website:

https://security.gentoo.org/glsa/201606-07

Concerns?
=========

Security is a primary focus of Gentoo Linux and ensuring the
confidentiality and security of our users' machines is of utmost
importance to us. Any security concerns should be addressed to
security@gentoo.org or alternatively, you may file a bug at
https://bugs.gentoo.org.

License
=======

Copyright 2016 Gentoo Foundation, Inc; referenced text
belongs to its owner(s).

The contents of this document are licensed under the
Creative Commons - Attribution / Share Alike license.

http://creativecommons.org/licenses/by-sa/2.5


--0EU360F37BfsWvSCM7beDbmliM16mJnfK--

--BrInfkPGjflRK5CwMGV1AQxvadjibNeg8
Content-Type: application/pgp-signature; name="signature.asc"
Content-Description: OpenPGP digital signature
Content-Disposition: attachment; filename="signature.asc"

-----BEGIN PGP SIGNATURE-----

iQEcBAEBCgAGBQJXZW4/AAoJECULev7WN52FD0gIAL5lJVMy4dPkB6F2f/eQH1U7
pPDoJbdTT/sOuVAQfqPh7N+SRF/b0aEmdrNId0T/e1M+itLDtc/KNPF99OeHbclS
dDLg4sZp7uATJCyKCb1bzV8T3e+AjX2NffORJ1rNo3SQdM8zArlKFwstASBzaqh0
FS67nFYXSe86XdaINJQvn4ATYfU8wlWV3Va7GEY1XP6L5yYSd9Y8iiSI1ZNusH7r
ivABTcnPqTaAYlBWBSFUe1tAtSLE1gQWA664DGR362KN5ZTKLOMKfoYXM/3mz6r+
JO4zuTZrOAVrZVErjR5RFiI6nO9R2f19piTTUB84a+mzoBwxbhdBCTIqtV0IWdA=
=kPpG
-----END PGP SIGNATURE-----

--BrInfkPGjflRK5CwMGV1AQxvadjibNeg8--
Pro-Linux
Pro-Linux @Facebook
Neue Nachrichten
Werbung